Researchers created a PoC for Apache OFBiz flaw CVE-2023-51467

Pierluigi Paganini January 12, 2024

Researchers published a proof-of-concept (PoC) code for the recently disclosed critical flaw CVE-2023-51467 in the Apache OfBiz.

Researchers from cybersecurity firm VulnCheck have created a proof-of-concept (PoC) exploit code for the recently disclosed critical flaw CVE-2023-51467 (CVSS score: 9.8) in the Apache OfBiz.

In December, experts warned of an authentication bypass zero-day flaw that affects Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system.

An attacker can trigger the vulnerability, tracked as CVE-2023-51467, to bypass authentication to achieve a simple Server-Side Request Forgery (SSRF).

The issue resides in the login functionality and results from an incomplete patch for the Pre-auth RCE vulnerability CVE-2023-49070 (CVSS score: 9.8).

SonicWall researchers pointed out that the Apache OfBiz is part of the supply chain of prominent software, such as Atlassian’s JIRA (used by over 120K companies). 

“As a result, like with many supply chain libraries, the impact of this vulnerability could be severe if leveraged by threat actors.” reads the report published by SonicWall. “Our research demonstrates that this flaw could lead to the exposure of sensitive information or even the ability to execute arbitrary code as demonstrated in the short video below using version 18.12.10, where the system “ping” application is executed by an unauthenticated attacker.”

The SonicWall researchers discovered that the magic string requirePasswordChange=Y is the root cause of the authentication bypass regardless of the username and password field or other parameters in an HTTP request.

For this reason, removing the XML RPC code did not completely patch the flaw.

The vulnerability has been addressed by the Apache OFbiz with the release of version 18.12.11 or later (commit d8b097f and ee02a33).  

VulnCheck researchers explained that the vulnerability CVE-2023-51467 can be exploited to execute a malicious payload directly into the memory.

The researchers pointed out that Apache OFBiz is not a hugely popular software. The experts queried Shodan and discovered more than 10,000 potential targets. The experts pointed out that almost all of these are honeypots.

Apache OfBiz

The researchers also noticed that the Syssrv botnet has been exploiting CVE-2020-9496, and CVE-2021-29200 in the wild. The report also remarks that OFBiz was also one of the first products to have a public Log4Shell exploit.

VulnCheck published the Go-based exploit on GitHub that targets both Windows and Linux systems. The exploit relies on an in-memory Nashorn reverse shell as the payload

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Apache OfBiz)



you might also like

leave a comment